Vous êtes sur la page 1sur 7

[Build info]

Application:
BuildTime:
BuildUser:
BuildHost:
BuildConfig:
BuldVersion:
Commandline:

Sims3
2013-06-06-1922
codebuilder
SIMS-BUILD131
Release
0.2.0.210
C:\Program Files\Electronic Arts\The Sims 3\Game\Bin\TS3W.exe

[System info]
Computer name: NDL200525378
Computer DNS name: NDL200525378.fnq.eq.edu.au
User name: ktsai5
EA_PLATFORM: Windows on X86
OS name: Windows Vista
OS version number: 6.1.7601
OS service pack: Service Pack 1
Debugger present: no
CPU count: 4
Processor type: x86
Processor level: 6
Processor revision: 9477
Memory load: 62%
Total physical memory: 2869 Mb
Available physical memory: 1078 Mb
Total page file memory: 5735 Mb
Available page file memory: 3419 Mb
Total virtual memory: 2047 Mb
Free virtual memory: 555 Mb
[Application info]
Language: C++
Compiler: Microsoft Visual C++ compiler, version 1400
App path: C:\Program Files\Electronic Arts\The Sims 3\Game\Bin\TS3W.exe
App version: 0.2.0.210
[Exception info]
date: 2013-07-25
time: 09.19.38
type: ACCESS_VIOLATION reading address 0x00000000
address: 0x00617cc8 "C:\Program Files\Electronic Arts\The Sims 3\Game\Bin\TS3W.e
xe":0x0001:0x00216cc8
[Call stack]
C:\Program Files\Electronic Arts\The Sims 3\Game\Bin\TS3W.exe
0x00617cc8
C:\Program Files\Electronic Arts\The Sims 3\Game\Bin\TS3W.exe
0x005cb39e
C:\Program Files\Electronic Arts\The Sims 3\Game\Bin\TS3W.exe
0x005dd9b3
C:\Program Files\Electronic Arts\The Sims 3\Game\Bin\TS3W.exe
0x005e00c2
C:\Program Files\Electronic Arts\The Sims 3\Game\Bin\TS3W.exe
0x326b128c

[Stack data]
0012f4b0 |<50>75
0012f4c0 | 50 75
0012f4d0 | 08 97
0012f4e0 | f0 3b
0012f4f0 | 50 e3
0012f500 | 03 00
0012f510 | 30 f2
0012f520 | 80 be
0012f530 | d0 f5
0012f540 | 00 00
0012f550 | f0 3b
0012f560 | 0b 00
0012f570 | 00 00
0012f580 | 00 fa
0012f590 | 00 00
0012f5a0 | 00 00
0012f5b0 | 10 00
0012f5c0 | 00 fa
0012f5d0 | 94 fa
0012f5e0 | 00 00
0012f5f0 | 64 00
0012f600 | 50 e3
0012f610 | 00 b0
0012f620 | 00 00
0012f630 | 00 00
0012f640 | 01 00
0012f650 | 70 f6
0012f660 | 84 d1
0012f670 | 90 f6
0012f680 | f3 04
0012f690 | 00 00
0012f6a0 | 00 00

85
85
61
ed
68
00
fd
eb
12
00
ed
00
00
6f
00
60
00
12
12
00
00
68
4d
80
00
00
12
11
12
35
00
00

59
59
00
3d
3e
00
00
1a
00
00
3d
00
00
3e
3e
3f
00
00
00
00
00
3e
32
3f
3f
00
00
03
00
bf
00
00

00
44
1c
4e
e0
00
00
28
9e
00
50
e8
00
10
00
00
10
d5
b3
50
10
d0
50
00
00
20
50
84
3c
00
00
00

00
7e
97
dc
9b
00
00
1c
b3
00
b4
c7
f6
00
00
00
00
21
d9
75
12
f9
75
00
00
21
61
d1
00
00
00
00

00
0e
61
5f
ef
00
00
37
5c
00
0b
fd
12
00
80
80
00
5d
5d
85
6b
12
85
80
80
00
ce
11
00
00
00
00

00
04
00
00
36
00
00
31
00
00
47
00
00
00
3e
3e
00
00
00
59
32
00
59
3f
3f
00
31
03
00
00
00
00

00
00
00
00
00
48
00
09
50
60
8c
1c
00
04
00
80
c4
94
f0
50
00
80
00
00
00
60
3c
18
15
00
1f
00

00
00
00
00
00
f2
00
00
75
b4
12
3c
00
00
00
ab
21
fa
3b
b4
00
b4
00
fa
00
c8
fe
00
00
00
00
00

00
00
00
00
00
fd
00
00
85
0b
6b
5d
00
00
00
5c
5d
12
ed
0b
00
0b
00
6f
00
df
1b
00
00
00
04
00

00
00
00
00
00
00
00
00
59
47
32
00
00
00
3e
00
00
00
3d
47
00
47
00
3e
00
59
03
00
00
00
00
00

50
30
09
08
00
00
00
00
00
50
00
0b
00
50
00
10
30
92
01
60
08
20
00
05
00
68
f0
00
00
00
1f
00

e3
f5
00
f5
00
00
00
00
00
b4
00
00
00
e3
00
00
45
d5
00
b4
f6
fa
00
00
00
08
3b
04
00
00
00
00

68
12
00
12
00
00
00
00
00
0b
00
00
00
68
00
00
fb
5d
00
0b
12
12
00
00
00
76
ed
00
00
00
08
00

3e
00
00
00
00
00
00
00
00
47
00
00
00
3e
3e
00
31
00
00
47
00
00
00
00
00
88
3d
00
00
00
00
00

|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|

Pu.Y........P.h>
Pu.YD~......0...
..a...a.........
.;.=N._.........
P.h>...6........
........H.......
0...............
....(.71........
......\.Pu.Y....
........`..GP..G
.;.=P..G..k2....
.........<].....
................
..o>........P.h>
...>...>...>...>
..`?...>..\.....
.........!].0E.1
.....!].......].
......]..;.=....
....Pu.YP..G`..G
d.....k2........
P.h>.......G ...
..M2Pu.Y........
...?...?..o>....
...?...?........
.... !..`..Yh.v.
p...Pa.1<....;.=
................
....<...........
..5.............
................
................

|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|

[Instruction data]
00617c48 => DasmX86Dll.dll not found.
[Registers]
eip: 00617cc8
eax: 00000000
ebx: 00000000
ecx: 0012f4b4
edx: 00617cb0
esi: 0012f508
edi: 3e68e350
ebp: 0012f530
efl: 00010206
esp: 0012f4b0
[Modules]
base 0x00400000 size 0x00e45000 entry 0x00f75581 "TS3W.exe"
"C:\Program Files\Electronic Arts\The Sims 3\Game\Bin\TS3W.exe
"
base 0x77360000 size 0x0013c000 entry 0x00000000 "ntdll.dll"
"C:\Windows\SYSTEM32\ntdll.dll"
base 0x75c60000 size 0x000d4000 entry 0x75cabde4 "kernel32.dll"
"C:\Windows\system32\kernel32.dll"
base 0x755f0000 size 0x0004a000 entry 0x755f7de0 "KERNELBASE.dll"
"C:\Windows\system32\KERNELBASE.dll"

base 0x75420000 size 0x0006d000 entry 0x754391e4 "SYSFER.DLL"


"C:\Windows\System32\SYSFER.DLL"
base 0x59420000 size 0x001c3000 entry 0x59421a45 "d3d9.dll"
"C:\Windows\system32\d3d9.dll"
base 0x75b30000 size 0x000ac000 entry 0x75b3a472 "msvcrt.dll"
"C:\Windows\system32\msvcrt.dll"
base 0x77340000 size 0x00019000 entry 0x77344975 "sechost.dll"
"C:\Windows\SYSTEM32\sechost.dll"
base 0x76e00000 size 0x000a1000 entry 0x76e32433 "RPCRT4.dll"
"C:\Windows\system32\RPCRT4.dll"
base 0x75de0000 size 0x000c9000 entry 0x75dfd711 "USER32.dll"
"C:\Windows\system32\USER32.dll"
base 0x76ce0000 size 0x0004e000 entry 0x76ce9c09 "GDI32.dll"
"C:\Windows\system32\GDI32.dll"
base 0x76b00000 size 0x0000a000 entry 0x76b0136c "LPK.dll"
"C:\Windows\system32\LPK.dll"
base 0x757b0000 size 0x0009d000 entry 0x757e3fd7 "USP10.dll"
"C:\Windows\system32\USP10.dll"
base 0x744d0000 size 0x00009000 entry 0x744d1220 "VERSION.dll"
"C:\Windows\system32\VERSION.dll"
base 0x73760000 size 0x00006000 entry 0x737611f0 "d3d8thk.dll"
"C:\Windows\system32\d3d8thk.dll"
base 0x73980000 size 0x00013000 entry 0x73981d3f "dwmapi.dll"
"C:\Windows\system32\dwmapi.dll"
base 0x01260000 size 0x00267000 entry 0x0147af6c "d3dx9_31.dll"
"C:\Windows\system32\d3dx9_31.dll"
base 0x774f0000 size 0x000a0000 entry 0x775049e5 "ADVAPI32.dll"
"C:\Windows\system32\ADVAPI32.dll"
base 0x63fa0000 size 0x000e7000 entry 0x63fa1771 "DDRAW.dll"
"C:\Windows\system32\DDRAW.dll"
base 0x74190000 size 0x00006000 entry 0x74191250 "DCIMAN32.dll"
"C:\Windows\system32\DCIMAN32.dll"
base 0x75850000 size 0x0019d000 entry 0x758517e7 "SETUPAPI.dll"
"C:\Windows\system32\SETUPAPI.dll"
base 0x75640000 size 0x00027000 entry 0x756458b9 "CFGMGR32.dll"
"C:\Windows\system32\CFGMGR32.dll"
base 0x770b0000 size 0x0008f000 entry 0x770b3fb1 "OLEAUT32.dll"
"C:\Windows\system32\OLEAUT32.dll"
base 0x771a0000 size 0x0015c000 entry 0x771eba3d "ole32.dll"
"C:\Windows\system32\ole32.dll"
base 0x75670000 size 0x00012000 entry 0x75671441 "DEVOBJ.dll"
"C:\Windows\system32\DEVOBJ.dll"
base 0x72a90000 size 0x0001c000 entry 0x72a9a431 "iphlpapi.dll"
"C:\Windows\system32\iphlpapi.dll"
base 0x76df0000 size 0x00006000 entry 0x76df1782 "NSI.dll"
"C:\Windows\system32\NSI.dll"
base 0x72a80000 size 0x00007000 entry 0x72a8128d "WINNSI.DLL"
"C:\Windows\system32\WINNSI.DLL"
base 0x76b10000 size 0x000f5000 entry 0x76b11865 "WININET.dll"
"C:\Windows\system32\WININET.dll"
base 0x76d90000 size 0x00057000 entry 0x76da9ba6 "SHLWAPI.dll"
"C:\Windows\system32\SHLWAPI.dll"
base 0x759f0000 size 0x00136000 entry 0x759f1b35 "urlmon.dll"
"C:\Windows\system32\urlmon.dll"
base 0x75690000 size 0x0011d000 entry 0x7569158a "CRYPT32.dll"
"C:\Windows\system32\CRYPT32.dll"
base 0x75520000 size 0x0000c000 entry 0x7552238e "MSASN1.dll"
"C:\Windows\system32\MSASN1.dll"
base 0x76eb0000 size 0x001fb000 entry 0x76eb22d9 "iertutil.dll"
"C:\Windows\system32\iertutil.dll"

base 0x75eb0000 size 0x00c4a000 entry 0x75f31601 "SHELL32.dll"


"C:\Windows\system32\SHELL32.dll"
base 0x71a90000 size 0x00087000 entry 0x71ac0dce "MSVCP80.dll"
"C:\Windows\WinSxS\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0
.50727.6195_none_d09154e044272b9a\MSVCP80.dll"
base 0x719f0000 size 0x0009b000 entry 0x719f232b "MSVCR80.dll"
"C:\Windows\WinSxS\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0
.50727.6195_none_d09154e044272b9a\MSVCR80.dll"
base 0x76d30000 size 0x0001f000 entry 0x76d31355 "IMM32.dll"
"C:\Windows\system32\IMM32.dll"
base 0x76c10000 size 0x000cc000 entry 0x76c1168b "MSCTF.dll"
"C:\Windows\system32\MSCTF.dll"
base 0x744e0000 size 0x000eb000 entry 0x744e13ce "dbghelp.dll"
"C:\Windows\system32\dbghelp.dll"
base 0x76d50000 size 0x00005000 entry 0x76d51438 "PSAPI.DLL"
"C:\Windows\system32\PSAPI.DLL"
base 0x73470000 size 0x00011000 entry 0x73471300 "NETAPI32.dll"
"C:\Windows\system32\NETAPI32.dll"
base 0x749d0000 size 0x00009000 entry 0x749d15a6 "netutils.dll"
"C:\Windows\system32\netutils.dll"
base 0x74c40000 size 0x00019000 entry 0x74c41319 "srvcli.dll"
"C:\Windows\system32\srvcli.dll"
base 0x74d70000 size 0x0000f000 entry 0x74d712a1 "wkscli.dll"
"C:\Windows\system32\wkscli.dll"
base 0x77300000 size 0x00035000 entry 0x7730145d "WS2_32.dll"
"C:\Windows\system32\WS2_32.dll"
base 0x73010000 size 0x00072000 entry 0x73011576 "DSOUND.dll"
"C:\Windows\system32\DSOUND.dll"
base 0x736c0000 size 0x00032000 entry 0x736c37f1 "WINMM.dll"
"C:\Windows\system32\WINMM.dll"
base 0x73af0000 size 0x00025000 entry 0x73af2b71 "POWRPROF.dll"
"C:\Windows\system32\POWRPROF.dll"
base 0x75340000 size 0x0004c000 entry 0x75342c14 "apphelp.dll"
"C:\Windows\system32\apphelp.dll"
base 0x6a3c0000 size 0x0008d000 entry 0x6a3c1fff "AcLayers.DLL"
"C:\Windows\AppPatch\AcLayers.DLL"
base 0x75320000 size 0x0001b000 entry 0x753293b9 "SspiCli.dll"
"C:\Windows\system32\SspiCli.dll"
base 0x74430000 size 0x00017000 entry 0x74431c9d "USERENV.dll"
"C:\Windows\system32\USERENV.dll"
base 0x754b0000 size 0x0000b000 entry 0x754b1992 "profapi.dll"
"C:\Windows\system32\profapi.dll"
base 0x71b30000 size 0x00051000 entry 0x71b5988c "WINSPOOL.DRV"
"C:\Windows\system32\WINSPOOL.DRV"
base 0x6e290000 size 0x00012000 entry 0x6e291200 "MPR.dll"
"C:\Windows\system32\MPR.dll"
base 0x00230000 size 0x00016000 entry 0x0023801f "xinput1_3.dll"
"C:\Windows\system32\xinput1_3.dll"
base 0x72fe0000 size 0x00022000 entry 0x72feb13c "glu32.dll"
"C:\Windows\system32\glu32.dll"
base 0x5e240000 size 0x000c8000 entry 0x5e2db0e4 "OPENGL32.dll"
"C:\Windows\system32\OPENGL32.dll"
base 0x73e90000 size 0x00040000 entry 0x73e9a2dd "uxtheme.dll"
"C:\Windows\system32\uxtheme.dll"
base 0x10000000 size 0x00091000 entry 0x10053dde "igdumdx32.dll"
"C:\Windows\system32\igdumdx32.dll"
base 0x046e0000 size 0x004d1000 entry 0x04a9be24 "igdumd32.dll"
"C:\Windows\system32\igdumd32.dll"
base 0x75490000 size 0x0000c000 entry 0x754910e1 "CRYPTBASE.dll"
"C:\Windows\system32\CRYPTBASE.dll"

base 0x75d40000 size 0x00083000 entry 0x75d423d2 "CLBCatQ.DLL"


"C:\Windows\system32\CLBCatQ.DLL"
base 0x74c60000 size 0x00016000 entry 0x74c62dc3 "CRYPTSP.dll"
"C:\Windows\system32\CRYPTSP.dll"
base 0x749e0000 size 0x0003b000 entry 0x749e128d "rsaenh.dll"
"C:\Windows\system32\rsaenh.dll"
base 0x754a0000 size 0x0000e000 entry 0x754a1235 "RpcRtRemote.dll"
"C:\Windows\system32\RpcRtRemote.dll"
base 0x73f10000 size 0x00007000 entry 0x73f11230 "winbrand.dll"
"C:\Windows\system32\winbrand.dll"
base 0x75530000 size 0x0002d000 entry 0x7553296d "WINTRUST.dll"
"C:\Windows\system32\WINTRUST.dll"
base 0x74c00000 size 0x0003c000 entry 0x74c0145d "mswsock.dll"
"C:\Windows\system32\mswsock.dll"
base 0x74360000 size 0x00005000 entry 0x743615df "wshtcpip.dll"
"C:\Windows\System32\wshtcpip.dll"
base 0x74f20000 size 0x0019e000 entry 0x74f4e6b5 "comctl32.dll"
"C:\Windows\WinSxS\x86_microsoft.windows.common-controls_6595b
64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2\comctl32.dll"
base 0x74ac0000 size 0x00044000 entry 0x74ad63f9 "dnsapi.DLL"
"C:\Windows\system32\dnsapi.DLL"
base 0x73170000 size 0x00052000 entry 0x731714be "rasapi32.dll"
"C:\Windows\system32\rasapi32.dll"
base 0x73150000 size 0x00015000 entry 0x731512de "rasman.dll"
"C:\Windows\system32\rasman.dll"
base 0x73140000 size 0x0000d000 entry 0x73141326 "rtutils.dll"
"C:\Windows\system32\rtutils.dll"
base 0x6fbe0000 size 0x00006000 entry 0x6fbe125a "sensapi.dll"
"C:\Windows\system32\sensapi.dll"
base 0x728e0000 size 0x00012000 entry 0x728e3271 "dhcpcsvc.DLL"
"C:\Windows\system32\dhcpcsvc.DLL"
base 0x73700000 size 0x00010000 entry 0x737038c1 "NLAapi.dll"
"C:\Windows\system32\NLAapi.dll"
base 0x6c420000 size 0x00079000 entry 0x6c42140f "mscms.dll"
"C:\Windows\system32\mscms.dll"
base 0x73770000 size 0x00038000 entry 0x737727b6 "icm32.dll"
"C:\Windows\system32\icm32.dll"
base 0x6ede0000 size 0x00006000 entry 0x6ede14b2 "rasadhlp.dll"
"C:\Windows\system32\rasadhlp.dll"
base 0x6cc00000 size 0x00010000 entry 0x6cc01526 "napinsp.dll"
"C:\Windows\system32\napinsp.dll"
base 0x6cbe0000 size 0x00012000 entry 0x6cbe18f2 "pnrpnsp.dll"
"C:\Windows\system32\pnrpnsp.dll"
base 0x6cbd0000 size 0x00008000 entry 0x6cbd131e "winrnr.dll"
"C:\Windows\System32\winrnr.dll"
base 0x6ee20000 size 0x00021000 entry 0x6ee24f16 "mdnsNSP.dll"
"C:\Program Files\Bonjour\mdnsNSP.dll"
base 0x6edf0000 size 0x00027000 entry 0x6edf8a13 "WLIDNSP.DLL"
"C:\Program Files\Common Files\Microsoft Shared\Windows Live\W
LIDNSP.DLL"
base 0x6cbc0000 size 0x0000d000 entry 0x6cbc50dc "wshbth.dll"
"C:\Windows\system32\wshbth.dll"
base 0x74bf0000 size 0x00006000 entry 0x74bf1673 "wship6.dll"
"C:\Windows\System32\wship6.dll"
base 0x727c0000 size 0x00038000 entry 0x727c990e "fwpuclnt.dll"
"C:\Windows\System32\fwpuclnt.dll"
base 0x742b0000 size 0x00021000 entry 0x742b145e "ntmarta.dll"
"C:\Windows\system32\ntmarta.dll"
base 0x774a0000 size 0x00045000 entry 0x774a11e1 "WLDAP32.dll"
"C:\Windows\system32\WLDAP32.dll"

base 0x71c50000 size 0x00008000 entry 0x71c511d0 "netbios.dll"


"C:\Windows\system32\netbios.dll"
base 0x73aa0000 size 0x00039000 entry 0x73aae2de "MMDevApi.dll"
"C:\Windows\System32\MMDevApi.dll"
base 0x739a0000 size 0x000f5000 entry 0x739b0d9e "PROPSYS.dll"
"C:\Windows\System32\PROPSYS.dll"
base 0x71c10000 size 0x00030000 entry 0x71c13c6b "wdmaud.drv"
"C:\Windows\system32\wdmaud.drv"
base 0x73620000 size 0x00004000 entry 0x73621030 "ksuser.dll"
"C:\Windows\system32\ksuser.dll"
base 0x73ba0000 size 0x00007000 entry 0x73ba10c0 "AVRT.dll"
"C:\Windows\system32\AVRT.dll"
base 0x73100000 size 0x00036000 entry 0x73109dae "AUDIOSES.DLL"
"C:\Windows\system32\AUDIOSES.DLL"
base 0x747d0000 size 0x00008000 entry 0x747d4119 "msacm32.drv"
"C:\Windows\system32\msacm32.drv"
base 0x730a0000 size 0x00014000 entry 0x730a1340 "MSACM32.dll"
"C:\Windows\system32\MSACM32.dll"
base 0x72940000 size 0x00007000 entry 0x729411d0 "midimap.dll"
"C:\Windows\system32\midimap.dll"
base 0x74a50000 size 0x0003a000 entry 0x74a523dd "schannel.DLL"
"C:\Windows\system32\schannel.DLL"
base 0x748d0000 size 0x00008000 entry 0x748d34d3 "credssp.dll"
"C:\Windows\system32\credssp.dll"
base 0x74d60000 size 0x00008000 entry 0x74d610e9 "secur32.dll"
"C:\Windows\system32\secur32.dll"
base 0x74e60000 size 0x00038000 entry 0x74e61489 "ncrypt.dll"
"C:\Windows\system32\ncrypt.dll"
base 0x74de0000 size 0x00017000 entry 0x74de3574 "bcrypt.dll"
"C:\Windows\system32\bcrypt.dll"
base 0x748e0000 size 0x0003d000 entry 0x748e10f5 "bcryptprimitives.dll"
"C:\Windows\system32\bcryptprimitives.dll"
base 0x74410000 size 0x00016000 entry 0x74412061 "GPAPI.dll"
"C:\Windows\system32\GPAPI.dll"
base 0x6fbf0000 size 0x0001c000 entry 0x6fbf1452 "cryptnet.dll"
"C:\Windows\system32\cryptnet.dll"
base 0x6e270000 size 0x00015000 entry 0x6e2711fa "Cabinet.dll"
"C:\Windows\system32\Cabinet.dll"
base 0x74450000 size 0x0000e000 entry 0x74451289 "DEVRTL.dll"
"C:\Windows\system32\DEVRTL.dll"
base 0x75dd0000 size 0x00003000 entry 0x00000000 "Normaliz.dll"
"C:\Windows\system32\Normaliz.dll"
base 0x726b0000 size 0x0000d000 entry 0x726b2012 "dhcpcsvc6.DLL"
"C:\Windows\system32\dhcpcsvc6.DLL"
[Register memory]
ecx 0012f4b0 |
> |
0012f4c0 | 50 75
. |
0012f4d0 | 08 97
|
edx 00617cb0 |<8b>44
N |
00617cc0 | 20 8d
. |
esi 0012f500 |
. |
0012f510 | 30 f2
. |

<00>00 00 00 00 00 00 00 50 e3 68 3e |

........P.h

85 59 44 7e 0e 04 00 00 00 00 30 f5 12 00 | Pu.YD~......0..
61 00

| ..a.

24 04 83 ec 20 56 8b f1 8b 4c 24 2c 89 4e | .D$... V...L$,.
4c 24 04 89 46 24 8b 10 8b 52 30 51 50 ff | .L$..F$...R0QP
<48>f2 fd 00 00 00 00 00 |

H......

fd 00 00 00 00 00 00 00 00 00 00 00 00 00 | 0..............

0012f520
|
edi 3e68e350
Y |
3e68e360
9 |
ebp 0012f530
. |
0012f540
G |

| 80 be eb 1a 28 1c 37 31

| ....(.71

|<e8>9a fd 00 01 00 00 00 e4 9a fd 00 20 c1 df 59 | ............ ..
| 60 c8 df 59 60 c8 df 59 c8 9a fd 00 60 01 7e 39 | `..Y`..Y....`.~
|<d0>f5 12 00 9e b3 5c 00 50 75 85 59 00 00 00 00 | ......\.Pu.Y...
| 00 00 00 00 00 00 00 00 60 b4 0b 47 50 b4 0b 47 | ........`..GP..

[Extra]
ScriptHeap: 78.50MB/95.96MB (15); 14.63MB

Vous aimerez peut-être aussi